Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:05

General

  • Target

    38e575936474dbb14355248457aa106e0526b03062bea21403261eb4629675cf.exe

  • Size

    582KB

  • MD5

    1b0ab221f5e0263bc3231742801c9d14

  • SHA1

    766bad4af65ab4469fed4589a4f491157baca226

  • SHA256

    38e575936474dbb14355248457aa106e0526b03062bea21403261eb4629675cf

  • SHA512

    76cde5678d19b4efdd8b3d6502319a6f74ea4cd5ebee8f053f10fa3ed6ff222555b778b31064650c8fcb2486bf04722486729795b159d412b3181f523d44e511

  • SSDEEP

    12288:wOcywlSX8vgCCIPBS6pvqJIXZCw2ScUDco8qbiGPY07iGo/:wpo8vPB/v8IpQrRSPW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38e575936474dbb14355248457aa106e0526b03062bea21403261eb4629675cf.exe
    "C:\Users\Admin\AppData\Local\Temp\38e575936474dbb14355248457aa106e0526b03062bea21403261eb4629675cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2936 -s 652
      2⤵
        PID:2536

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2164-5-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2164-4-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2164-18-0x0000000004A20000-0x0000000004A60000-memory.dmp
      Filesize

      256KB

    • memory/2164-3-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2164-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2164-6-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2164-8-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2164-12-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2164-17-0x0000000074A40000-0x000000007512E000-memory.dmp
      Filesize

      6.9MB

    • memory/2164-14-0x0000000004A20000-0x0000000004A60000-memory.dmp
      Filesize

      256KB

    • memory/2164-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2164-13-0x0000000074A40000-0x000000007512E000-memory.dmp
      Filesize

      6.9MB

    • memory/2936-1-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp
      Filesize

      9.9MB

    • memory/2936-15-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp
      Filesize

      9.9MB

    • memory/2936-16-0x000000001C060000-0x000000001C0E0000-memory.dmp
      Filesize

      512KB

    • memory/2936-2-0x000000001C060000-0x000000001C0E0000-memory.dmp
      Filesize

      512KB

    • memory/2936-0-0x0000000000920000-0x00000000009B6000-memory.dmp
      Filesize

      600KB